dekanfrus's repositories

Language:C++Stargazers:2Issues:3Issues:0

ad-ldap-enum

An LDAP based Active Directory user and group enumeration tool

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

AggressorCollection

Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors

Language:PowerShellStargazers:0Issues:1Issues:0

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:2Issues:0

setup-tools

Collection of scripts, files, tools to assist in setting up new environments. Mostly customizations.

Language:PowerShellStargazers:0Issues:2Issues:0
Language:CSSStargazers:0Issues:2Issues:0

flamingo

Flamingo captures credentials sprayed across the network by various IT and security products.

Language:GoLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

flan

A pretty sweet vulnerability scanner

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

gscripts

A repo full of example gscripts

Language:JavaScriptStargazers:0Issues:0Issues:0

ideal-lamp

C# Chat Server for Computer Networks COSC-4342

Language:C#Stargazers:0Issues:4Issues:0

jackdaw

gather gather gather

Language:PythonStargazers:0Issues:1Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:0Issues:1Issues:0

MS17-010

MS17-010

Stargazers:0Issues:0Issues:0

Nmap-Scan-to-CSV

Converts Nmap XML output to csv file, and other useful functions

Language:PythonStargazers:0Issues:1Issues:0

Office-365-Extractor

The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)

Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Red_Team

Some scripts useful for red team activities

Language:PowerShellStargazers:0Issues:1Issues:0

smugglebus

USB bootable tool, automates the collection of local credentials and implanting backdoors onto systems running Windows OS without full disk encryption.

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

test-file-generator

A tool to create files based on web page

Language:C#Stargazers:0Issues:2Issues:0
Language:ASPStargazers:0Issues:0Issues:0